Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
04-09-2023 01:21
Static task
static1
Behavioral task
behavioral1
Sample
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe
Resource
win10v2004-20230831-en
General
-
Target
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe
-
Size
1.5MB
-
MD5
4c6675bcb4996241e68fd4ac2fad45c2
-
SHA1
e62124ae24bc980199900e5a7c392191882118cc
-
SHA256
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b
-
SHA512
bf385448e4791a67e6fd79cc2310835320c7c590e95d2933eb661a5fd41712f8f6d3760410d733757effc08da32160b58909b14f8eb295b68594efa885542ab9
-
SSDEEP
24576:C4Zv8wgIQYygkY9lA6pnLZGBrgxFdgLOjRFqD3Fd2U+1A4EKazGG7/52rhUVrp:CkYIhkeTYBrUyOjjU+1ArF/El+9
Malware Config
Extracted
limerat
1B5aLZh6psoQttLGn9tpbdibiWqzyh4Jfv
-
aes_key
NYANCAT
-
antivm
false
-
c2_url
https://pastebin.com/raw/LJe9sUk5
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Wservices.exe
-
main_folder
Temp
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Extracted
limerat
-
antivm
false
-
c2_url
https://pastebin.com/raw/LJe9sUk5
-
download_payload
false
-
install
false
-
pin_spread
false
-
usb_spread
false
Signatures
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
14982.exepid process 2708 14982.exe -
Loads dropped DLL 2 IoCs
Processes:
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exepid process 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exepowershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Windows\CurrentVersion\Run\Fkvbpfzjz = "C:\\Users\\Admin\\AppData\\Roaming\\Fkvbpfzjz.exe" 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Windows\CurrentVersion\Run\1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe" powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exedescription pid process target process PID 2464 set thread context of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 1676 set thread context of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exepowershell.exepid process 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 2760 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe14982.exeAppLaunch.exepowershell.exedescription pid process Token: SeDebugPrivilege 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe Token: SeDebugPrivilege 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe Token: SeDebugPrivilege 2708 14982.exe Token: SeDebugPrivilege 2708 14982.exe Token: SeIncreaseQuotaPrivilege 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe Token: SeDebugPrivilege 2816 AppLaunch.exe Token: SeDebugPrivilege 2760 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exedescription pid process target process PID 2464 wrote to memory of 2708 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 14982.exe PID 2464 wrote to memory of 2708 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 14982.exe PID 2464 wrote to memory of 2708 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 14982.exe PID 2464 wrote to memory of 2708 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 14982.exe PID 2464 wrote to memory of 1736 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1736 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1736 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1736 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 2464 wrote to memory of 1676 2464 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2816 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe AppLaunch.exe PID 1676 wrote to memory of 2760 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe powershell.exe PID 1676 wrote to memory of 2760 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe powershell.exe PID 1676 wrote to memory of 2760 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe powershell.exe PID 1676 wrote to memory of 2760 1676 1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe"C:\Users\Admin\AppData\Local\Temp\1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\14982.exe"C:\Users\Admin\AppData\Local\Temp\14982.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exeC:\Users\Admin\AppData\Local\Temp\1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe2⤵PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exeC:\Users\Admin\AppData\Local\Temp\1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Modifies Installed Components in the registry
- Modifies registry class
PID:2412 -
C:\Windows\system32\ctfmon.exectfmon.exe4⤵PID:1248
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name '1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b' -Value '"C:\Users\Admin\AppData\Local\Temp\1612e6bb0cce702554b3db27bf98c140772bc85df30d210f2082cb7b01b5148b.exe"' -PropertyType 'String'3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD522df9b6c3a71b8dbbdef5d5bd09e445f
SHA10fdb02616c74e6eca4535d7b160a2e16a3e79943
SHA256024cce95a63124cd3cbfe3f21fbacf8437fd288717fce379006064aa2a97641e
SHA5122ada99e227f30c10453d588bbb6b40bdff55825a36bf5fcc16df084dbdca069e6cc0ac6aa612addd0393f8dc8751b3efc1c9626e2d78459faf9d348d1f46aaf3
-
Filesize
28KB
MD522df9b6c3a71b8dbbdef5d5bd09e445f
SHA10fdb02616c74e6eca4535d7b160a2e16a3e79943
SHA256024cce95a63124cd3cbfe3f21fbacf8437fd288717fce379006064aa2a97641e
SHA5122ada99e227f30c10453d588bbb6b40bdff55825a36bf5fcc16df084dbdca069e6cc0ac6aa612addd0393f8dc8751b3efc1c9626e2d78459faf9d348d1f46aaf3
-
Filesize
28KB
MD522df9b6c3a71b8dbbdef5d5bd09e445f
SHA10fdb02616c74e6eca4535d7b160a2e16a3e79943
SHA256024cce95a63124cd3cbfe3f21fbacf8437fd288717fce379006064aa2a97641e
SHA5122ada99e227f30c10453d588bbb6b40bdff55825a36bf5fcc16df084dbdca069e6cc0ac6aa612addd0393f8dc8751b3efc1c9626e2d78459faf9d348d1f46aaf3
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
28KB
MD522df9b6c3a71b8dbbdef5d5bd09e445f
SHA10fdb02616c74e6eca4535d7b160a2e16a3e79943
SHA256024cce95a63124cd3cbfe3f21fbacf8437fd288717fce379006064aa2a97641e
SHA5122ada99e227f30c10453d588bbb6b40bdff55825a36bf5fcc16df084dbdca069e6cc0ac6aa612addd0393f8dc8751b3efc1c9626e2d78459faf9d348d1f46aaf3
-
Filesize
28KB
MD522df9b6c3a71b8dbbdef5d5bd09e445f
SHA10fdb02616c74e6eca4535d7b160a2e16a3e79943
SHA256024cce95a63124cd3cbfe3f21fbacf8437fd288717fce379006064aa2a97641e
SHA5122ada99e227f30c10453d588bbb6b40bdff55825a36bf5fcc16df084dbdca069e6cc0ac6aa612addd0393f8dc8751b3efc1c9626e2d78459faf9d348d1f46aaf3